Herramientas
adidnsdump
ASREPRoast
BloodHound
Ingestor/collector
BloodHound.py (Linux/Unix)
SharpHound (Windows)
Ejecutable (.exe): https://github.com/BloodHoundAD/SharpHound
PowerShell: SharpHound.ps1
CrackMapExec
DomainPasswordSpray
Evil-WinRM
Hashcat
HFS (HTTP File Server)
Inveigh
Impacket
Kerbrute
LDAPDomainDump
ldapsearch
Mimikatz
Invoke-Mimikatz
Módulo ActiveDirectory PowerShell
Importar módulo.
Importar módulo desde DLL.
Powercat
PowerUp
PowerUpSQL
PowerView
Responder
Rubeus
SharpView
Snaffler
WADComs
windapsearch
Última actualización